Lucene search

K

Flash Player Desktop Runtime Security Vulnerabilities

cve
cve

CVE-2016-6926

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
66
cve
cve

CVE-2016-6927

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
61
cve
cve

CVE-2016-6929

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
62
cve
cve

CVE-2016-6930

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
59
cve
cve

CVE-2016-6931

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
62
cve
cve

CVE-2016-6932

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
57
cve
cve

CVE-2016-6981

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6987.

8.8CVSS

8.9AI Score

0.013EPSS

2016-10-13 07:59 PM
50
6
cve
cve

CVE-2016-6982

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
51
6
cve
cve

CVE-2016-6983

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
48
11
cve
cve

CVE-2016-6984

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
48
8
cve
cve

CVE-2016-6985

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
56
8
cve
cve

CVE-2016-6986

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
61
4
cve
cve

CVE-2016-6987

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981.

8.8CVSS

8.9AI Score

0.013EPSS

2016-10-13 07:59 PM
54
4
cve
cve

CVE-2016-6989

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 08:00 PM
56
cve
cve

CVE-2016-6990

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-20...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 08:00 PM
53
cve
cve

CVE-2016-6992

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion."

8.8CVSS

8.9AI Score

0.016EPSS

2016-10-13 08:00 PM
58
cve
cve

CVE-2016-7020

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016...

8.8CVSS

9AI Score

0.86EPSS

2016-10-05 09:59 PM
30
cve
cve

CVE-2016-7867

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
51
cve
cve

CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
42
cve
cve

CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
41
cve
cve

CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
44
cve
cve

CVE-2016-7871

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.021EPSS

2016-12-15 06:59 AM
46
cve
cve

CVE-2016-7872

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
41
4
cve
cve

CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7875

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.023EPSS

2016-12-15 06:59 AM
42
4
cve
cve

CVE-2016-7876

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
39
4
cve
cve

CVE-2016-7877

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
39
4
cve
cve

CVE-2016-7878

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7879

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7880

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
46
4
cve
cve

CVE-2016-7881

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
41
4
cve
cve

CVE-2016-7890

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

8.8CVSS

8.5AI Score

0.019EPSS

2016-12-15 06:59 AM
41
cve
cve

CVE-2016-7892

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.033EPSS

2016-12-15 06:59 AM
830
In Wild
2
cve
cve

CVE-2017-11292

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.3AI Score

0.044EPSS

2017-10-22 07:29 PM
844
In Wild
cve
cve

CVE-2017-11305

A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.

6.5CVSS

6.4AI Score

0.007EPSS

2017-12-13 09:29 PM
44
cve
cve

CVE-2017-2982

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
43
cve
cve

CVE-2017-2984

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.018EPSS

2017-02-15 06:59 AM
44
2
cve
cve

CVE-2017-2985

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.945EPSS

2017-02-15 06:59 AM
50
2
cve
cve

CVE-2017-2986

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.925EPSS

2017-02-15 06:59 AM
56
2
cve
cve

CVE-2017-2987

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.02EPSS

2017-02-15 06:59 AM
47
2
cve
cve

CVE-2017-2988

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.932EPSS

2017-02-15 06:59 AM
48
2
cve
cve

CVE-2017-2990

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
43
2
cve
cve

CVE-2017-2991

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
45
2
cve
cve

CVE-2017-2992

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.918EPSS

2017-02-15 06:59 AM
46
cve
cve

CVE-2017-2993

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
44
cve
cve

CVE-2017-2994

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.012EPSS

2017-02-15 06:59 AM
52
2
cve
cve

CVE-2017-2995

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.013EPSS

2017-02-15 06:59 AM
41
2
cve
cve

CVE-2017-2996

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
45
2
cve
cve

CVE-2017-2997

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.025EPSS

2017-03-14 04:59 PM
50
Total number of security vulnerabilities294